TWI269980B - Method and system for peer-to-peer authorization - Google Patents

Method and system for peer-to-peer authorization Download PDF

Info

Publication number
TWI269980B
TWI269980B TW092132892A TW92132892A TWI269980B TW I269980 B TWI269980 B TW I269980B TW 092132892 A TW092132892 A TW 092132892A TW 92132892 A TW92132892 A TW 92132892A TW I269980 B TWI269980 B TW I269980B
Authority
TW
Taiwan
Prior art keywords
peer
peer node
node
resource
authorization
Prior art date
Application number
TW092132892A
Other languages
English (en)
Chinese (zh)
Other versions
TW200424866A (en
Inventor
Patrick Ryan Wardrop
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm filed Critical Ibm
Publication of TW200424866A publication Critical patent/TW200424866A/zh
Application granted granted Critical
Publication of TWI269980B publication Critical patent/TWI269980B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer And Data Communications (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Information Transfer Between Computers (AREA)
TW092132892A 2002-12-19 2003-11-24 Method and system for peer-to-peer authorization TWI269980B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/324,499 US7451217B2 (en) 2002-12-19 2002-12-19 Method and system for peer-to-peer authorization

Publications (2)

Publication Number Publication Date
TW200424866A TW200424866A (en) 2004-11-16
TWI269980B true TWI269980B (en) 2007-01-01

Family

ID=32593446

Family Applications (1)

Application Number Title Priority Date Filing Date
TW092132892A TWI269980B (en) 2002-12-19 2003-11-24 Method and system for peer-to-peer authorization

Country Status (9)

Country Link
US (2) US7451217B2 (ko)
EP (1) EP1586018A2 (ko)
KR (1) KR100781725B1 (ko)
CN (1) CN1328636C (ko)
AU (1) AU2003298964A1 (ko)
CA (1) CA2506536A1 (ko)
IL (1) IL169139A0 (ko)
TW (1) TWI269980B (ko)
WO (1) WO2004057517A2 (ko)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI480828B (zh) * 2011-10-27 2015-04-11 A personal health information access method and a digital system device using the access method

Families Citing this family (170)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
US8180904B1 (en) 2001-04-26 2012-05-15 Nokia Corporation Data routing and management with routing path selectivity
US8990334B2 (en) * 2001-04-26 2015-03-24 Nokia Corporation Rule-based caching for packet-based data transfer
US20060167985A1 (en) * 2001-04-26 2006-07-27 Albanese Michael J Network-distributed data routing
US9032097B2 (en) * 2001-04-26 2015-05-12 Nokia Corporation Data communication with remote network node
US9143545B1 (en) 2001-04-26 2015-09-22 Nokia Corporation Device classification for media delivery
US7003514B2 (en) * 2001-09-13 2006-02-21 International Business Machines Corporation Method and apparatus for restricting a fan-out search in a peer-to-peer network based on accessibility of nodes
US8200980B1 (en) * 2001-09-21 2012-06-12 Open Invention Network, Llc System and method for enrolling in a biometric system
EP1418781B1 (en) * 2002-11-11 2012-06-20 Nokia Corporation Location dependent messaging
US7451217B2 (en) * 2002-12-19 2008-11-11 International Business Machines Corporation Method and system for peer-to-peer authorization
FR2855691B1 (fr) * 2003-06-02 2005-11-11 Canon Kk Securisation de la distribution de documents numeriques dans un reseau pair a pair
US8095500B2 (en) * 2003-06-13 2012-01-10 Brilliant Digital Entertainment, Inc. Methods and systems for searching content in distributed computing networks
EP1653361A4 (en) * 2003-08-08 2006-12-13 Onkyo Kk NETWORK AV SYSTEM
US20050091316A1 (en) * 2003-10-03 2005-04-28 Oscar Ponce System and method for creating and selectively sharing data elements in a peer-to-peer network
US20050080858A1 (en) * 2003-10-10 2005-04-14 Microsoft Corporation System and method for searching a peer-to-peer network
US7805518B1 (en) * 2003-11-14 2010-09-28 The Board Of Trustees Of The Leland Stanford Junior University Method and system for reputation management in peer-to-peer networks
BRPI0417830B1 (pt) * 2003-12-17 2021-02-17 Praecis Pharmaceuticals Inc métodos para síntese de uma molécula compreendendo uma porção funcional operativamente ligada a um oligonucleotídeo de codificação
US8156175B2 (en) * 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US8639819B2 (en) * 2004-02-05 2014-01-28 Nokia Corporation Ad-hoc connection between electronic devices
US8615601B2 (en) * 2004-05-21 2013-12-24 Oracle International Corporation Liquid computing
US7774485B2 (en) * 2004-05-21 2010-08-10 Bea Systems, Inc. Dynamic service composition and orchestration
US7653008B2 (en) 2004-05-21 2010-01-26 Bea Systems, Inc. Dynamically configurable service oriented architecture
US7774378B2 (en) 2004-06-04 2010-08-10 Icentera Corporation System and method for providing intelligence centers
IL162411A0 (en) * 2004-06-08 2005-11-20 Picscout Ltd Method for presenting visual assets for sale, using search engines
US8533229B2 (en) * 2004-06-16 2013-09-10 Salesforce.Com, Inc. Soap-based web services in a multi-tenant database system
FR2872935B1 (fr) * 2004-07-09 2008-11-21 France Telecom Procede et systeme de distribution de contenu numerique en reseau
US20060031206A1 (en) 2004-08-06 2006-02-09 Christian Deubel Searching for data objects
US7860923B2 (en) * 2004-08-18 2010-12-28 Time Warner Inc. Method and device for the wireless exchange of media content between mobile devices based on user information
US7860922B2 (en) * 2004-08-18 2010-12-28 Time Warner, Inc. Method and device for the wireless exchange of media content between mobile devices based on content preferences
US20090106193A1 (en) * 2004-08-20 2009-04-23 Koninklijke Philips Electronics, N.V. Real time responses in decentralized networks
US7719971B1 (en) 2004-09-15 2010-05-18 Qurio Holdings, Inc. Peer proxy binding
US7636783B2 (en) * 2004-12-06 2009-12-22 Microsoft Corporation Trial-before-purchase subscription game infrastructure for peer-peer networks
US20060136526A1 (en) * 2004-12-16 2006-06-22 Childress Rhonda L Rapid provisioning of a computer into a homogenized resource pool
US8650259B2 (en) * 2005-02-03 2014-02-11 International Business Machines Corporation Method and apparatus for increasing the search space or peer-to-peer networks using time-to-live boosting
US8219622B2 (en) * 2005-02-09 2012-07-10 Verizon Business Global Llc Systems and methods for providing extended peering
WO2006084331A1 (en) * 2005-02-11 2006-08-17 Nsynergy Pty Ltd Communication system
US9400875B1 (en) 2005-02-11 2016-07-26 Nokia Corporation Content routing with rights management
EP1708447A1 (en) * 2005-03-31 2006-10-04 BRITISH TELECOMMUNICATIONS public limited company Method and apparatus for communicating information between devices
US9178940B2 (en) * 2005-04-12 2015-11-03 Tiversa Ip, Inc. System and method for detecting peer-to-peer network software
USRE47628E1 (en) 2005-04-12 2019-10-01 Kroll Information Assurance, Llc System for identifying the presence of peer-to-peer network software applications
US7697520B2 (en) * 2005-04-12 2010-04-13 Tiversa, Inc. System for identifying the presence of Peer-to-Peer network software applications
US7917950B2 (en) * 2005-05-12 2011-03-29 Jds Uniphase Corporation Protocol-generic eavesdropping network device
US20060265402A1 (en) * 2005-05-20 2006-11-23 Andrew Edmond Grid network for distribution of files
US20060277092A1 (en) * 2005-06-03 2006-12-07 Credigy Technologies, Inc. System and method for a peer to peer exchange of consumer information
CN100407626C (zh) * 2005-07-11 2008-07-30 华为技术有限公司 网络中对等实体间实现查询的方法
DE102005037874B4 (de) * 2005-08-10 2008-07-24 Nokia Siemens Networks Gmbh & Co.Kg Verfahren und Anordnung zur Kontrolle und Vergebührung von Peer to Peer-Diensten in einem IP-basierten Kommunikationsnetzwerk
US20070053333A1 (en) * 2005-09-08 2007-03-08 Interdigital Technology Corporation Method and apparatus for sharing desired information among wireless transmit/receive units
US8560456B2 (en) * 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
US20070162377A1 (en) * 2005-12-23 2007-07-12 Credigy Technologies, Inc. System and method for an online exchange of private data
WO2007133294A2 (en) * 2005-12-30 2007-11-22 Bmo Llc Ubiquitous navbar user interface across multiple heterogeneous digital media devices
US20070192798A1 (en) * 2005-12-30 2007-08-16 Barrett Morgan Digital content delivery via virtual private network (VPN) incorporating secured set-top devices
US20070174246A1 (en) * 2006-01-25 2007-07-26 Sigurdsson Johann T Multiple client search method and system
US20100002721A1 (en) * 2006-02-01 2010-01-07 Riley Eller Protocol link layer
US20070208743A1 (en) * 2006-02-14 2007-09-06 Narayan Sainaney System and Method For Searching Rights Enabled Documents
US20070226338A1 (en) 2006-03-23 2007-09-27 Novell, Inc. Registration of peer-to-peer services
KR20070096812A (ko) * 2006-03-27 2007-10-02 소니 가부시끼 가이샤 콘텐츠 리스트 표시 방법, 콘텐츠 리스트 표시장치, 콘텐츠선택 처리 방법 및 콘텐츠 선택 처리장치
US9049268B2 (en) * 2006-05-05 2015-06-02 Microsoft Technology Licensing, Llc Global provisioning of millions of users with deployment units
US20070266236A1 (en) * 2006-05-09 2007-11-15 Colditz Nathan Von Secure network and method of operation
US20080022120A1 (en) * 2006-06-05 2008-01-24 Michael Factor System, Method and Computer Program Product for Secure Access Control to a Storage Device
US8266663B2 (en) 2006-08-01 2012-09-11 At&T Intellectual Property I, L.P. Interactive content system and method
SG140510A1 (en) * 2006-09-01 2008-03-28 Yokogawa Electric Corp System and method for database indexing, searching and data retrieval
US7992171B2 (en) 2006-09-06 2011-08-02 Qurio Holdings, Inc. System and method for controlled viral distribution of digital content in a social network
US7873988B1 (en) 2006-09-06 2011-01-18 Qurio Holdings, Inc. System and method for rights propagation and license management in conjunction with distribution of digital content in a social network
US20080066158A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Authorization Decisions with Principal Attributes
US7814534B2 (en) * 2006-09-08 2010-10-12 Microsoft Corporation Auditing authorization decisions
US8201215B2 (en) 2006-09-08 2012-06-12 Microsoft Corporation Controlling the delegation of rights
US20080066169A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Fact Qualifiers in Security Scenarios
US20080065899A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Variable Expressions in Security Assertions
US8095969B2 (en) 2006-09-08 2012-01-10 Microsoft Corporation Security assertion revocation
US8060931B2 (en) 2006-09-08 2011-11-15 Microsoft Corporation Security authorization queries
US8656503B2 (en) 2006-09-11 2014-02-18 Microsoft Corporation Security language translations with logic resolution
US8938783B2 (en) * 2006-09-11 2015-01-20 Microsoft Corporation Security language expressions for logic resolution
US20080066147A1 (en) * 2006-09-11 2008-03-13 Microsoft Corporation Composable Security Policies
US20080065699A1 (en) * 2006-09-13 2008-03-13 Bloebaum L Scott System and method for collection and synchronization of metadata to facilitate distributed content search
US7801971B1 (en) 2006-09-26 2010-09-21 Qurio Holdings, Inc. Systems and methods for discovering, creating, using, and managing social network circuits
US7925592B1 (en) 2006-09-27 2011-04-12 Qurio Holdings, Inc. System and method of using a proxy server to manage lazy content distribution in a social network
US7782866B1 (en) 2006-09-29 2010-08-24 Qurio Holdings, Inc. Virtual peer in a peer-to-peer network
US8554827B2 (en) * 2006-09-29 2013-10-08 Qurio Holdings, Inc. Virtual peer for a content sharing system
US7743113B2 (en) * 2006-10-02 2010-06-22 Mobitv, Inc. Proxy operations on client devices
WO2008057508A2 (en) * 2006-11-07 2008-05-15 Tiversa, Inc. System and method for peer-to-peer compensation
JP2010509674A (ja) * 2006-11-07 2010-03-25 タイヴァーサ・インコーポレーテッド ピア−ツ−ピア・ネットワークでの振る舞いを増強するシステム及び方法
KR100836619B1 (ko) * 2006-11-24 2008-06-10 엔에이치엔(주) P2p 시스템에서 피어 관리 서버 및 피어 관리 방법
US7886334B1 (en) 2006-12-11 2011-02-08 Qurio Holdings, Inc. System and method for social network trust assessment
US7730216B1 (en) 2006-12-14 2010-06-01 Qurio Holdings, Inc. System and method of sharing content among multiple social network nodes using an aggregation node
US8255539B2 (en) * 2006-12-29 2012-08-28 Amadeus Sas System and method for extending sessions
US20080281718A1 (en) * 2007-01-08 2008-11-13 Barrett Morgan Household network incorporating secure set-top devices
US9124620B2 (en) * 2007-01-31 2015-09-01 Hewlett-Packard Development Company, L.P. Establishing a remote session between a receiving station and a sending station
US7725489B2 (en) * 2007-01-31 2010-05-25 Noryan Holding Corporation Node for providing a file service to a mobile terminal
US8533291B1 (en) * 2007-02-07 2013-09-10 Oracle America, Inc. Method and system for protecting publicly viewable web client reference to server resources and business logic
US20080235587A1 (en) * 2007-03-23 2008-09-25 Nextwave Broadband Inc. System and method for content distribution
US8955030B2 (en) * 2007-03-23 2015-02-10 Wi-Lan, Inc. System and method for personal content access
CN101711470A (zh) * 2007-04-12 2010-05-19 蒂弗萨公司 一种用于在对等网络上创建共享信息列表的系统和方法
EP2120458A4 (en) * 2007-04-17 2012-06-27 Panasonic Corp CONTROLLER CONTROL SYSTEM
CA2727548A1 (en) * 2007-06-11 2008-12-18 Tiversa, Inc. System and method for advertising on a peer-to-peer network
US8402517B2 (en) * 2007-06-20 2013-03-19 Microsoft Corporation Content distribution and evaluation providing reviewer status
US9009309B2 (en) * 2007-07-11 2015-04-14 Verizon Patent And Licensing Inc. Token-based crediting of network usage
US7953882B2 (en) 2007-07-26 2011-05-31 Realnetworks, Inc. Adaptive variable fidelity media distribution system and method
US8646039B2 (en) * 2007-08-01 2014-02-04 Avaya Inc. Automated peer authentication
US8950001B2 (en) * 2007-08-01 2015-02-03 Avaya Inc. Continual peer authentication
US8271649B2 (en) 2007-08-30 2012-09-18 Nokia Corporation Access rights used for resource discovery in peer-to-peer networks
US8392604B2 (en) * 2007-10-09 2013-03-05 Yahoo! Inc. Peer to peer browser content caching
CN101141627A (zh) * 2007-10-23 2008-03-12 深圳市迅雷网络技术有限公司 一种流媒体文件的存储系统及方法
JP5000457B2 (ja) * 2007-10-31 2012-08-15 株式会社日立製作所 ファイル共有システム及びファイル共有方法
KR101094978B1 (ko) 2007-12-17 2011-12-20 한국전자통신연구원 P2p 네트워크에서 영수증 기반의 피어의 신뢰 정보 관리시스템 및 방법
US7440952B1 (en) * 2007-12-18 2008-10-21 International Business Machines Corporation Systems, methods, and computer products for information sharing using personalized index caching
US8468440B2 (en) * 2007-12-21 2013-06-18 The Invention Science Fund I, Llc Look ahead of links/alter links
US8489981B2 (en) * 2007-12-21 2013-07-16 The Invention Science Fund I, Llc Look ahead of links/alter links
US8473836B2 (en) 2007-12-21 2013-06-25 The Invention Science Fund I, Llc Look ahead of links/alter links
US8495486B2 (en) * 2007-12-21 2013-07-23 The Invention Science Fund I, Llc Look ahead of links/alter links
US8793616B2 (en) 2007-12-21 2014-07-29 The Invention Science Fund I, Llc Look ahead of links/alter links
US8949977B2 (en) 2007-12-21 2015-02-03 The Invention Science Fund I, Llc Look ahead of links/alter links
US20090187978A1 (en) * 2008-01-18 2009-07-23 Yahoo! Inc. Security and authentications in peer-to-peer networks
KR101407640B1 (ko) 2008-02-14 2014-06-16 삼성전자주식회사 피투피 네트워크 상에서 접근 제어 장치 및 방법
US8639630B2 (en) * 2008-02-15 2014-01-28 Ddn Ip Holdings Limited Distribution of digital content
GB0802739D0 (en) * 2008-02-15 2008-03-26 Foreman Patrick J Computer system and methods to support a Cloud Commerce community for authorised sharing of digtial content via a contolled peer-to-peer network
US9209975B2 (en) * 2008-10-15 2015-12-08 Ricoh Company, Ltd. Secure access of electronic documents and data from client terminal
US8196186B2 (en) * 2008-05-20 2012-06-05 Microsoft Corporation Security architecture for peer-to-peer storage system
US8548467B2 (en) 2008-09-12 2013-10-01 Qualcomm Incorporated Ticket-based configuration parameters validation
US8862872B2 (en) * 2008-09-12 2014-10-14 Qualcomm Incorporated Ticket-based spectrum authorization and access control
CN101404576B (zh) * 2008-09-27 2010-09-22 深圳市迅雷网络技术有限公司 一种网络资源查询方法和系统
US9148335B2 (en) * 2008-09-30 2015-09-29 Qualcomm Incorporated Third party validation of internet protocol addresses
JP5369587B2 (ja) * 2008-09-30 2013-12-18 富士通株式会社 情報処理装置、情報処理システム、方法、およびプログラム
US20100088520A1 (en) * 2008-10-02 2010-04-08 Microsoft Corporation Protocol for determining availability of peers in a peer-to-peer storage system
US8275912B2 (en) * 2008-10-24 2012-09-25 Microsoft Corporation Bootstrap rendezvous federation
US8386773B2 (en) * 2008-12-09 2013-02-26 Research In Motion Limited Verification methods and apparatus for use in providing application services to mobile communication devices
JP5579195B2 (ja) * 2008-12-22 2014-08-27 グーグル インコーポレイテッド 複製されたコンテンツアドレス可能ストレージクラスタのための非同期分散型重複排除
US7962487B2 (en) * 2008-12-29 2011-06-14 Microsoft Corporation Ranking oriented query clustering and applications
GB2469034A (en) * 2009-03-30 2010-10-06 Sony Corp Distribution system and method of distributing content files
US8407241B2 (en) * 2009-06-12 2013-03-26 Microsoft Corporation Content mesh searching
CN102195790A (zh) * 2010-03-05 2011-09-21 华为技术有限公司 对等网络中的资源控制方法、装置和系统
US20120036263A1 (en) * 2010-05-21 2012-02-09 Open Subnet Inc. System and Method for Monitoring and Controlling Access to Web Content
US9361405B2 (en) 2010-06-30 2016-06-07 Hewlett Packard Enterprise Development Lp System and method for service recommendation service
US20130080535A1 (en) * 2010-06-30 2013-03-28 Jerome Rolia System and method for collaborative information services
KR101146742B1 (ko) 2010-09-27 2012-05-17 경희대학교 산학협력단 SaaS의 분산된 세션 관리 방법 및 그 관리 시스템
US8938509B2 (en) 2010-10-06 2015-01-20 Qualcomm Incorporated Methods and apparatus for supporting sharing of privileges in a peer to peer system
US9727751B2 (en) * 2010-10-29 2017-08-08 Nokia Technologies Oy Method and apparatus for applying privacy policies to structured data
US20120123870A1 (en) * 2010-11-16 2012-05-17 Genband Inc. Systems and methods for enabling personalization of data service plans
WO2012157196A1 (ja) * 2011-05-18 2012-11-22 パナソニック株式会社 通信制御システムおよびその方法、ならびに通信装置およびその方法、プログラム
CN103620602B (zh) 2011-06-27 2017-09-19 谷歌公司 对集合中的资源的持久性密钥访问
EP2735131B1 (en) * 2011-07-22 2019-05-22 Raketu Communications, Inc. Self-adapting direct peer to peer communication and messaging system
US9203613B2 (en) * 2011-09-29 2015-12-01 Amazon Technologies, Inc. Techniques for client constructed sessions
US8955084B2 (en) * 2011-11-10 2015-02-10 Blackberry Limited Timestamp-based token revocation
DE102011055384A1 (de) * 2011-11-15 2013-05-16 Artec Computer Gmbh Verfahren zum sicheren Suchen, Finden, Wiedergeben, Wiederherstellen und/oder Exportieren von elektronischen Daten
KR20130093748A (ko) * 2011-12-27 2013-08-23 한국전자통신연구원 P2p 기반의 정보 중심 네트워킹 서비스를 제공하기 위한 시스템 및 그 방법
US8640200B1 (en) * 2012-03-23 2014-01-28 Amazon Technologies, Inc. Authored injections of context that are resolved at authentication time
US20150120833A1 (en) * 2012-04-06 2015-04-30 Interdigital Patent Holdings, Inc. Optimization of peer-to-peer content delivery service
DE112012006751T5 (de) * 2012-07-30 2015-10-01 Hewlett-Packard Development Company, L.P. Bereitstellen von Vertragsdaten zum Ermöglichen des Zugangs eines Kundengeräts zu einer ausgewählten Einrichung aus einer Vielzahl von Einrichtungen
CN104246761A (zh) * 2012-07-31 2014-12-24 惠普发展公司,有限责任合伙企业 在联合数据管理系统中支持多租用
US9894040B2 (en) 2012-09-11 2018-02-13 Microsoft Technology Licensing, Llc Trust services for securing data in the cloud
US8959351B2 (en) 2012-09-13 2015-02-17 Microsoft Corporation Securely filtering trust services records
US9286305B2 (en) * 2013-03-14 2016-03-15 Fujitsu Limited Virtual storage gate system
US9338088B2 (en) 2013-04-08 2016-05-10 Google Inc. Communication protocol for multiplexing data streams over UDP
US9344424B2 (en) * 2013-05-23 2016-05-17 Adobe Systems Incorporated Authorizing access by a third party to a service from a service provider
US9742757B2 (en) 2013-11-27 2017-08-22 International Business Machines Corporation Identifying and destroying potentially misappropriated access tokens
CA2855136C (en) * 2014-04-07 2019-01-29 Marin Litoiu Systems and methods of precision sharing of big data
US9584492B2 (en) * 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
US10326597B1 (en) 2014-06-27 2019-06-18 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
TW201626767A (zh) * 2015-01-15 2016-07-16 Universal Global Scient Ind Co 物聯網裝置離線分享之存取權限控制方法
TWI564745B (zh) * 2015-03-27 2017-01-01 物聯智慧科技(深圳)有限公司 點對點連線及建立方法及其通訊系統
US10554662B2 (en) * 2015-06-30 2020-02-04 Mcafee, Llc Security service for an unmanaged device
US10701143B1 (en) * 2015-09-18 2020-06-30 EMC IP Holding Company, LLC Server-orchestrated peer-to-peer content sharing in CMS and sync-n-share applications
US9843453B2 (en) * 2015-10-23 2017-12-12 Pure Storage, Inc. Authorizing I/O commands with I/O tokens
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
TWI650658B (zh) * 2017-09-22 2019-02-11 天逸財金科技服務股份有限公司 身份認證及授權證明之資料查詢方法與系統
TWI650723B (zh) * 2017-10-30 2019-02-11 天逸財金科技服務股份有限公司 資產證明授權查詢方法與系統
JP7129231B2 (ja) * 2018-06-08 2022-09-01 キヤノン株式会社 情報処理システム、およびその制御方法
JP7147334B2 (ja) * 2018-07-31 2022-10-05 株式会社リコー 共有端末、通信システム、表示方法、及びプログラム
US11736189B2 (en) * 2021-04-29 2023-08-22 Bank Of America Corporation Light fidelity transmission network secured with frictionless agent-centric authentication data chains

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US713087A (en) * 1902-03-29 1902-11-11 Albert B Frenier Sulky-plow.
JP2519390B2 (ja) * 1992-09-11 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション デ―タ通信方法及び装置
US5491752A (en) 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US6381602B1 (en) * 1999-01-26 2002-04-30 Microsoft Corporation Enforcing access control on resources at a location other than the source location
US6476833B1 (en) 1999-03-30 2002-11-05 Koninklijke Philips Electronics N.V. Method and apparatus for controlling browser functionality in the context of an application
JP3254434B2 (ja) * 1999-04-13 2002-02-04 三菱電機株式会社 データ通信装置
US6339423B1 (en) * 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
US6591290B1 (en) * 1999-08-24 2003-07-08 Lucent Technologies Inc. Distributed network application management system
DE60031755T2 (de) * 1999-09-24 2007-09-06 Citicorp Development Center, Inc., Los Angeles Verfahren und Vorrichtung für authentifizierten Zugang zu einer Mehrzahl von Netzbetreibern durch eine einzige Anmeldung
AU2001261271A1 (en) 2000-05-10 2001-11-20 The Procter And Gamble Company Method and apparatus for centralized authentication
GB2390452B (en) 2000-11-28 2005-04-06 Endeavors Technology Inc Systems and methods for conducting electronic media transactions
US6961723B2 (en) * 2001-05-04 2005-11-01 Sun Microsystems, Inc. System and method for determining relevancy of query responses in a distributed network search mechanism
US7120691B2 (en) * 2002-03-15 2006-10-10 International Business Machines Corporation Secured and access controlled peer-to-peer resource sharing method and apparatus
US7130921B2 (en) * 2002-03-15 2006-10-31 International Business Machines Corporation Centrally enhanced peer-to-peer resource sharing method and apparatus
US7130877B2 (en) * 2002-09-30 2006-10-31 Alcatel Canada Inc. Request processing switch
US7451217B2 (en) 2002-12-19 2008-11-11 International Business Machines Corporation Method and system for peer-to-peer authorization

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI480828B (zh) * 2011-10-27 2015-04-11 A personal health information access method and a digital system device using the access method

Also Published As

Publication number Publication date
CA2506536A1 (en) 2004-07-08
CN1726446A (zh) 2006-01-25
AU2003298964A8 (en) 2004-07-14
EP1586018A2 (en) 2005-10-19
US20040122958A1 (en) 2004-06-24
WO2004057517A3 (en) 2004-11-25
AU2003298964A1 (en) 2004-07-14
WO2004057517A2 (en) 2004-07-08
US7877480B2 (en) 2011-01-25
TW200424866A (en) 2004-11-16
US7451217B2 (en) 2008-11-11
KR20050084053A (ko) 2005-08-26
CN1328636C (zh) 2007-07-25
US20080289023A1 (en) 2008-11-20
KR100781725B1 (ko) 2007-12-03
IL169139A0 (en) 2007-07-04

Similar Documents

Publication Publication Date Title
TWI269980B (en) Method and system for peer-to-peer authorization
US10333941B2 (en) Secure identity federation for non-federated systems
US7350229B1 (en) Authentication and authorization mapping for a computer network
EP1700416B1 (en) Access control for federated identities
Thompson et al. Certificate-based authorization policy in a PKI environment
US8635679B2 (en) Networked identity framework
JP4143601B2 (ja) 個人制御および匿名性を提供する効率的なブラウザベースのアイデンティティ管理
Zhao WebEntree: A Web service aggregator
JP2005529392A (ja) 階層的分散アイデンティティ管理
JP2000106552A (ja) 認証方法
Sun et al. RFC3650: Handle system overview
KR20090078326A (ko) 유알엔 기반의 콘텐츠 식별체계를 적용한 디지털 콘텐츠 등록 및 유통시스템과 그 방법
TW554275B (en) Management device and method for managing a remote database
Chen Enhanced security architecture for support of credential repository in grid computing.

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees